Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
96s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 09:45
Static task
static1
Behavioral task
behavioral1
Sample
494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe
-
Size
286KB
-
MD5
494161eb70dd58f5bcbe451ed7e89711
-
SHA1
57786aabe6339ce090e7d053190a81773c277558
-
SHA256
79be4a20f5f951bcfeebe587556ecceb4c2d854334f2c723751c0aedc158f500
-
SHA512
ea34a9ba8a4996b708f31783b35640ea1c7f98bf2a95147158cabdc1eb25866fd46b0697915d2ca03ff6f1f0d566408c9236f40cdba8ad11a5c134c6d775d9e4
-
SSDEEP
6144:ZsehzRFabttq+EYeCes/e7Nf6cIQND5I7xi:ZrOxEYek6EV0D5I7xi
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2092 DotNetSetup.exe 4752 InstallerAny.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4752 InstallerAny.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4568 wrote to memory of 2092 4568 494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe 85 PID 4568 wrote to memory of 2092 4568 494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe 85 PID 4568 wrote to memory of 2092 4568 494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe 85 PID 2092 wrote to memory of 4752 2092 DotNetSetup.exe 86 PID 2092 wrote to memory of 4752 2092 DotNetSetup.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\494161eb70dd58f5bcbe451ed7e89711_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DotNetSetup.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\DotNetSetup.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\InstallerAny.exe".\InstallerAny.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
468KB
MD58f5b9c5da53ab29fa38f5daa52cc9a5b
SHA1e2742abd0eff817bb1733374daac23be9bdcd0ff
SHA25619def4bdfa0477e6f3479ab8870815a76f1f1962cec05a2b740538f5de26b5f8
SHA512d378a4fe7f240b97ebfa4140850d59773cef47e9476ff29e59cab4b4cf332863ba7258af7e817343a00f14b81a0403a5f1ec5d234f68348a0265f01c0d197e0b
-
Filesize
64KB
MD5bf03d5a291ed49d73f6a49458b8b2114
SHA171a81865f8bb530b6a1342f0c19bb88c3b8c7e21
SHA2561b41355cd5d0b5c082df9d00d57a40adeee184e172f8aa1938b65f083fa316b8
SHA5123680078ff7f953a8517bba1eda632a5f9c7ff1239480652e7df360d74340d6a8be26487c798f613a8d03dd92b3870a54925a0b885ea637f224ba8512aea7be3e
-
Filesize
6KB
MD56df59a1c410f950cc5f539c34a940647
SHA129507c38dd803f10f5dd92ba794688f755965a03
SHA256d979d5253542169a1ad434590119d9e562749dcf12c596b6de4d8d68f631ba95
SHA512475d2c864d8a0c21411965ec0afeecfe9065ceb8161f4a5cabc4a961f373a1bae88a9e6da56dcf836a8f8b41e90ca0c355645e93f8c4e54a2f8707c21086c033
-
Filesize
196KB
MD503344afd8130863c40c47c319fcee7b8
SHA18404762cb5e6cdb886fdf9ad7e3754bbda88d953
SHA256ca9aa487ce7cf8f35d37048665960b438f77aa5a543c52086c7134416db5dba0
SHA512a3b5b88f741765870d45f8a9d5124f54747880fadfc5d18699e6cb5eaf014aec30065b7f3863a8cac94699730bec4fbef7823f46656e32362d2fbff7325888a7
-
Filesize
44KB
MD520f0aeb8d792c2e19941d0bb1a6b06bd
SHA17ec218740813a977b708dcb77c5dc694e866faa6
SHA256255017219327f4c1e34f7d26ab55a6bce29d7399f36cbf00b2009a1dba929de2
SHA5125ee6759997891a0d5d0c5bef4269376a89705bc886524ee4f58515fc1b751ebf9d74b29ace732c93b3076e8b754c1ee5627c883416f23a1ceb6322f61364715f
-
Filesize
280KB
MD511b1323b20ba76eb41a79f10c5ff479b
SHA105242c7589873fe91d7b6d75973633b834598b31
SHA25619702764142e3afa9f9fbbd7b8c4f08f2dab03cfbfeb8ea774955e2473f37214
SHA512ef3331d89f246276125212366d793e97815a33880ea9d36462520511d5fd411d3d000b8500fbe8a6130065d1ddac122dfbdde389f2d804680d72d561ca17aae8